Page 2 of 28 results (0.006 seconds)

CVSS: 7.5EPSS: 1%CPEs: 3EXPL: 0

The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message. La función aspath_put en bgpd/bgp_aspath.c en Quagga en versiones anteriores a la 1.2.2 permite que los atacantes remotos provoquen una denegación de servicio (caída de sesión) mediante mensajes BGP Update, ya que el cálculo del tamaño de AS_PATH cuanta una serie de bytes dos veces y en consecuencia construye un menaje no válido. • http://download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt http://www.debian.org/security/2017/dsa-4011 https://bugs.debian.org/879474 https://git.savannah.gnu.org/cgit/quagga.git/commit/?id=7a42b78be9a4108d98833069a88e6fddb9285008 https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 20%CPEs: 1EXPL: 0

All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet 'vty' CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface 'vty' input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. • http://rhn.redhat.com/errata/RHSA-2017-0794.html http://savannah.nongnu.org/forum/forum.php?forum_id=8783 http://www.securityfocus.com/bid/95745 http://www.securitytracker.com/id/1037688 https://github.com/freerangerouting/frr/pull/63 https://lists.quagga.net/pipermail/quagga-dev/2017-January/016586.html https://access.redhat.com/security/cve/CVE-2017-5495 https://bugzilla.redhat.com/show_bug.cgi?id=1416013 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 9.8EPSS: 2%CPEs: 2EXPL: 0

It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent. Se descubrió que el demonio zebra en Quagga en versiones anteriores a 1.0.20161017 sufrió un desbordamiento de búfer basado en pila al procesar mensajes de Neighbor Discovery de IPv6. La causa raíz radicaba en BUFSIZ para ser compatible con un tamaño de mensaje; sin embargo, BUFSIZ depende del sistema. A stack-based buffer overflow flaw was found in the way Quagga handled IPv6 router advertisement messages. • http://rhn.redhat.com/errata/RHSA-2017-0794.html http://www.gossamer-threads.com/lists/quagga/users/31952 http://www.securityfocus.com/bid/93775 https://bugzilla.redhat.com/show_bug.cgi?id=1386109 https://github.com/Quagga/quagga/commit/cfb1fae25f8c092e0d17073eaf7bd428ce1cd546 https://security.gentoo.org/glsa/201701-48 https://www.debian.org/security/2016/dsa-3695 https://access.redhat.com/security/cve/CVE-2016-1245 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •

CVSS: 6.5EPSS: 5%CPEs: 2EXPL: 0

Stack-based buffer overflow in the new_msg_lsa_change_notify function in the OSPFD API (ospf_api.c) in Quagga before 0.99.22.2, when --enable-opaque-lsa and the -a command line option are used, allows remote attackers to cause a denial of service (crash) via a large LSA. Desbordamiento de pila en la función new_msg_lsa_change_notify en OSPFD API (ospf_api.c) anterior a 0.99.222, cuando las opciones de línea de comandos --enable-opaque-lsa y -a son utilizadas, permite a atacantes rmeotos causar una denegación de servicio (crash) a través de un LSA grande. A stack-based buffer overflow flaw was found in the way the Quagga OSPFD daemon handled LSA (link-state advertisement) packets. A remote attacker could use this flaw to crash the ospfd daemon resulting in denial of service. • http://git.savannah.gnu.org/gitweb/?p=quagga.git%3Ba=commitdiff%3Bh=3f872fe60463a931c5c766dbf8c36870c0023e88 http://lists.quagga.net/pipermail/quagga-dev/2013-July/010622.html http://nongnu.mirrors.hostinginnederland.nl//quagga/quagga-0.99.22.3.changelog.txt http://rhn.redhat.com/errata/RHSA-2017-0794.html http://seclists.org/oss-sec/2013/q3/24 http://www.debian.org/security/2013/dsa-2803 http://www.securityfocus.com/bid/60955 http://www.ubuntu.com/usn/USN-2941-1 https:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •

CVSS: 2.9EPSS: 1%CPEs: 41EXPL: 0

The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of service (assertion failure and daemon exit) by leveraging a BGP peering relationship and sending a malformed Outbound Route Filtering (ORF) capability TLV in an OPEN message. La función bgp_capability_orf de bgpd de Quagga 0.99.20.1 y anteriores permite a atacantes remotos provocar una denegación de servicio (fallo de aserción y finalización del demonio) basándose en una relación "BGP peering" y enviando información mal formada de "Outbound Route Filtering (ORF) capability TLV" en un mensaje OPEN. • http://rhn.redhat.com/errata/RHSA-2012-1259.html http://secunia.com/advisories/50941 http://www.debian.org/security/2012/dsa-2497 http://www.kb.cert.org/vuls/id/962587 http://www.securityfocus.com/bid/53775 http://www.ubuntu.com/usn/USN-1605-1 https://access.redhat.com/security/cve/CVE-2012-1820 https://bugzilla.redhat.com/show_bug.cgi?id=817580 •